]> andersk Git - openssh.git/blame - sshd_config.5
- miod@cvs.openbsd.org 2006/08/12 20:46:46
[openssh.git] / sshd_config.5
CommitLineData
588df31a 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
ea46e550 37.\" $OpenBSD: sshd_config.5,v 1.68 2006/07/21 12:43:36 dtucker Exp $
588df31a 38.Dd September 25, 1999
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
46.It Pa /etc/ssh/sshd_config
47.El
48.Sh DESCRIPTION
32cfd177 49.Xr sshd 8
588df31a 50reads configuration data from
51.Pa /etc/ssh/sshd_config
52(or the file specified with
53.Fl f
54on the command line).
55The file contains keyword-argument pairs, one per line.
56Lines starting with
57.Ql #
58and empty lines are interpreted as comments.
533b9133 59Arguments may optionally be enclosed in double quotes
60.Pq \&"
61in order to represent arguments containing spaces.
588df31a 62.Pp
63The possible
64keywords and their meanings are as follows (note that
65keywords are case-insensitive and arguments are case-sensitive):
66.Bl -tag -width Ds
61a2c1da 67.It Cm AcceptEnv
68Specifies what environment variables sent by the client will be copied into
69the session's
70.Xr environ 7 .
71See
72.Cm SendEnv
73in
74.Xr ssh_config 5
75for how to configure the client.
b8b9f2e6 76Note that environment passing is only supported for protocol 2.
61a2c1da 77Variables are specified by name, which may contain the wildcard characters
f09ffbdb 78.Ql *
61a2c1da 79and
80.Ql \&? .
b8b9f2e6 81Multiple environment variables may be separated by whitespace or spread
61a2c1da 82across multiple
83.Cm AcceptEnv
84directives.
b8b9f2e6 85Be warned that some environment variables could be used to bypass restricted
61a2c1da 86user environments.
87For this reason, care should be taken in the use of this directive.
88The default is not to accept any environment variables.
31b41ceb 89.It Cm AddressFamily
90Specifies which address family should be used by
32cfd177 91.Xr sshd 8 .
31b41ceb 92Valid arguments are
93.Dq any ,
94.Dq inet
b74c3b8c 95(use IPv4 only), or
31b41ceb 96.Dq inet6
97(use IPv6 only).
98The default is
99.Dq any .
588df31a 100.It Cm AllowGroups
101This keyword can be followed by a list of group name patterns, separated
102by spaces.
103If specified, login is allowed only for users whose primary
104group or supplementary group list matches one of the patterns.
588df31a 105Only group names are valid; a numerical group ID is not recognized.
106By default, login is allowed for all groups.
84c1b530 107The allow/deny directives are processed in the following order:
108.Cm DenyUsers ,
109.Cm AllowUsers ,
110.Cm DenyGroups ,
111and finally
112.Cm AllowGroups .
ac1ec4d8 113.Pp
114See
115.Sx PATTERNS
116in
117.Xr ssh_config 5
118for more information on patterns.
588df31a 119.It Cm AllowTcpForwarding
120Specifies whether TCP forwarding is permitted.
121The default is
122.Dq yes .
123Note that disabling TCP forwarding does not improve security unless
124users are also denied shell access, as they can always install their
125own forwarders.
588df31a 126.It Cm AllowUsers
127This keyword can be followed by a list of user name patterns, separated
128by spaces.
1be697b6 129If specified, login is allowed only for user names that
588df31a 130match one of the patterns.
588df31a 131Only user names are valid; a numerical user ID is not recognized.
132By default, login is allowed for all users.
133If the pattern takes the form USER@HOST then USER and HOST
134are separately checked, restricting logins to particular
135users from particular hosts.
84c1b530 136The allow/deny directives are processed in the following order:
137.Cm DenyUsers ,
138.Cm AllowUsers ,
139.Cm DenyGroups ,
140and finally
141.Cm AllowGroups .
ac1ec4d8 142.Pp
143See
144.Sx PATTERNS
145in
146.Xr ssh_config 5
147for more information on patterns.
588df31a 148.It Cm AuthorizedKeysFile
149Specifies the file that contains the public keys that can be used
150for user authentication.
151.Cm AuthorizedKeysFile
152may contain tokens of the form %T which are substituted during connection
b74c3b8c 153setup.
3cbc677d 154The following tokens are defined: %% is replaced by a literal '%',
b74c3b8c 155%h is replaced by the home directory of the user being authenticated, and
588df31a 156%u is replaced by the username of that user.
157After expansion,
158.Cm AuthorizedKeysFile
159is taken to be an absolute path or one relative to the user's home
160directory.
161The default is
162.Dq .ssh/authorized_keys .
163.It Cm Banner
164In some jurisdictions, sending a warning message before authentication
165may be relevant for getting legal protection.
166The contents of the specified file are sent to the remote user before
167authentication is allowed.
168This option is only available for protocol version 2.
169By default, no banner is displayed.
588df31a 170.It Cm ChallengeResponseAuthentication
340a4caf 171Specifies whether challenge-response authentication is allowed.
588df31a 172All authentication styles from
173.Xr login.conf 5
174are supported.
175The default is
176.Dq yes .
177.It Cm Ciphers
178Specifies the ciphers allowed for protocol version 2.
179Multiple ciphers must be comma-separated.
3b9baa7b 180The supported ciphers are
181.Dq 3des-cbc ,
182.Dq aes128-cbc ,
183.Dq aes192-cbc ,
184.Dq aes256-cbc ,
185.Dq aes128-ctr ,
186.Dq aes192-ctr ,
187.Dq aes256-ctr ,
74a66cc8 188.Dq arcfour128 ,
189.Dq arcfour256 ,
3b9baa7b 190.Dq arcfour ,
191.Dq blowfish-cbc ,
192and
193.Dq cast128-cbc .
b74c3b8c 194The default is:
195.Bd -literal -offset 3n
196aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
197arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
198aes192-ctr,aes256-ctr
588df31a 199.Ed
588df31a 200.It Cm ClientAliveCountMax
79e46360 201Sets the number of client alive messages (see below) which may be
588df31a 202sent without
b74c3b8c 203.Xr sshd 8
3cbc677d 204receiving any messages back from the client.
205If this threshold is reached while client alive messages are being sent,
b74c3b8c 206sshd will disconnect the client, terminating the session.
3cbc677d 207It is important to note that the use of client alive messages is very
208different from
fd573618 209.Cm TCPKeepAlive
3cbc677d 210(below).
211The client alive messages are sent through the encrypted channel
212and therefore will not be spoofable.
213The TCP keepalive option enabled by
fd573618 214.Cm TCPKeepAlive
3cbc677d 215is spoofable.
216The client alive mechanism is valuable when the client or
588df31a 217server depend on knowing when a connection has become inactive.
218.Pp
3cbc677d 219The default value is 3.
220If
588df31a 221.Cm ClientAliveInterval
79e46360 222(see below) is set to 15, and
588df31a 223.Cm ClientAliveCountMax
b74c3b8c 224is left at the default, unresponsive SSH clients
588df31a 225will be disconnected after approximately 45 seconds.
2d762582 226This option applies to protocol version 2 only.
2264526c 227.It Cm ClientAliveInterval
228Sets a timeout interval in seconds after which if no data has been received
229from the client,
b74c3b8c 230.Xr sshd 8
2264526c 231will send a message through the encrypted
232channel to request a response from the client.
233The default
234is 0, indicating that these messages will not be sent to the client.
235This option applies to protocol version 2 only.
588df31a 236.It Cm Compression
07200973 237Specifies whether compression is allowed, or delayed until
238the user has authenticated successfully.
588df31a 239The argument must be
07200973 240.Dq yes ,
241.Dq delayed ,
588df31a 242or
243.Dq no .
244The default is
07200973 245.Dq delayed .
588df31a 246.It Cm DenyGroups
247This keyword can be followed by a list of group name patterns, separated
248by spaces.
249Login is disallowed for users whose primary group or supplementary
250group list matches one of the patterns.
588df31a 251Only group names are valid; a numerical group ID is not recognized.
252By default, login is allowed for all groups.
84c1b530 253The allow/deny directives are processed in the following order:
254.Cm DenyUsers ,
255.Cm AllowUsers ,
256.Cm DenyGroups ,
257and finally
258.Cm AllowGroups .
ac1ec4d8 259.Pp
260See
261.Sx PATTERNS
262in
263.Xr ssh_config 5
264for more information on patterns.
588df31a 265.It Cm DenyUsers
266This keyword can be followed by a list of user name patterns, separated
267by spaces.
268Login is disallowed for user names that match one of the patterns.
588df31a 269Only user names are valid; a numerical user ID is not recognized.
270By default, login is allowed for all users.
271If the pattern takes the form USER@HOST then USER and HOST
272are separately checked, restricting logins to particular
273users from particular hosts.
84c1b530 274The allow/deny directives are processed in the following order:
275.Cm DenyUsers ,
276.Cm AllowUsers ,
277.Cm DenyGroups ,
278and finally
279.Cm AllowGroups .
ac1ec4d8 280.Pp
281See
282.Sx PATTERNS
283in
284.Xr ssh_config 5
285for more information on patterns.
e7259e8d 286.It Cm ForceCommand
287Forces the execution of the command specified by
288.Cm ForceCommand ,
289ignoring any command supplied by the client.
290The command is invoked by using the user's login shell with the -c option.
291This applies to shell, command, or subsystem execution.
292It is most useful inside a
293.Cm Match
294block.
295The command originally supplied by the client is available in the
296.Ev SSH_ORIGINAL_COMMAND
297environment variable.
588df31a 298.It Cm GatewayPorts
299Specifies whether remote hosts are allowed to connect to ports
300forwarded for the client.
301By default,
b74c3b8c 302.Xr sshd 8
a4e5acef 303binds remote port forwardings to the loopback address.
304This prevents other remote hosts from connecting to forwarded ports.
588df31a 305.Cm GatewayPorts
b74c3b8c 306can be used to specify that sshd
3867aa0a 307should allow remote port forwardings to bind to non-loopback addresses, thus
308allowing other hosts to connect.
309The argument may be
310.Dq no
311to force remote port forwardings to be available to the local host only,
588df31a 312.Dq yes
3867aa0a 313to force remote port forwardings to bind to the wildcard address, or
314.Dq clientspecified
315to allow the client to select the address to which the forwarding is bound.
588df31a 316The default is
317.Dq no .
7364bd04 318.It Cm GSSAPIAuthentication
105b07db 319Specifies whether user authentication based on GSSAPI is allowed.
aff51935 320The default is
7364bd04 321.Dq no .
322Note that this option applies to protocol version 2 only.
323.It Cm GSSAPICleanupCredentials
324Specifies whether to automatically destroy the user's credentials cache
325on logout.
326The default is
327.Dq yes .
328Note that this option applies to protocol version 2 only.
588df31a 329.It Cm HostbasedAuthentication
330Specifies whether rhosts or /etc/hosts.equiv authentication together
331with successful public key client host authentication is allowed
340a4caf 332(host-based authentication).
588df31a 333This option is similar to
334.Cm RhostsRSAAuthentication
335and applies to protocol version 2 only.
336The default is
337.Dq no .
338.It Cm HostKey
339Specifies a file containing a private host key
340used by SSH.
341The default is
342.Pa /etc/ssh/ssh_host_key
343for protocol version 1, and
344.Pa /etc/ssh/ssh_host_rsa_key
345and
346.Pa /etc/ssh/ssh_host_dsa_key
347for protocol version 2.
348Note that
b74c3b8c 349.Xr sshd 8
588df31a 350will refuse to use a file if it is group/world-accessible.
351It is possible to have multiple host key files.
352.Dq rsa1
353keys are used for version 1 and
354.Dq dsa
355or
356.Dq rsa
357are used for version 2 of the SSH protocol.
358.It Cm IgnoreRhosts
359Specifies that
360.Pa .rhosts
361and
362.Pa .shosts
363files will not be used in
588df31a 364.Cm RhostsRSAAuthentication
365or
366.Cm HostbasedAuthentication .
367.Pp
368.Pa /etc/hosts.equiv
369and
370.Pa /etc/shosts.equiv
371are still used.
372The default is
373.Dq yes .
374.It Cm IgnoreUserKnownHosts
375Specifies whether
b74c3b8c 376.Xr sshd 8
588df31a 377should ignore the user's
140e3e97 378.Pa ~/.ssh/known_hosts
588df31a 379during
380.Cm RhostsRSAAuthentication
381or
382.Cm HostbasedAuthentication .
383The default is
384.Dq no .
588df31a 385.It Cm KerberosAuthentication
8f73f7bb 386Specifies whether the password provided by the user for
588df31a 387.Cm PasswordAuthentication
8f73f7bb 388will be validated through the Kerberos KDC.
588df31a 389To use this option, the server needs a
390Kerberos servtab which allows the verification of the KDC's identity.
b74c3b8c 391The default is
588df31a 392.Dq no .
24f37810 393.It Cm KerberosGetAFSToken
0d3d1077 394If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
24f37810 395an AFS token before accessing the user's home directory.
b74c3b8c 396The default is
24f37810 397.Dq no .
588df31a 398.It Cm KerberosOrLocalPasswd
b74c3b8c 399If password authentication through Kerberos fails then
588df31a 400the password will be validated via any additional local mechanism
401such as
402.Pa /etc/passwd .
b74c3b8c 403The default is
588df31a 404.Dq yes .
588df31a 405.It Cm KerberosTicketCleanup
406Specifies whether to automatically destroy the user's ticket cache
407file on logout.
b74c3b8c 408The default is
588df31a 409.Dq yes .
410.It Cm KeyRegenerationInterval
411In protocol version 1, the ephemeral server key is automatically regenerated
412after this many seconds (if it has been used).
413The purpose of regeneration is to prevent
414decrypting captured sessions by later breaking into the machine and
415stealing the keys.
416The key is never stored anywhere.
417If the value is 0, the key is never regenerated.
418The default is 3600 (seconds).
419.It Cm ListenAddress
420Specifies the local addresses
b74c3b8c 421.Xr sshd 8
588df31a 422should listen on.
423The following forms may be used:
424.Pp
425.Bl -item -offset indent -compact
426.It
427.Cm ListenAddress
428.Sm off
429.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
430.Sm on
431.It
432.Cm ListenAddress
433.Sm off
434.Ar host No | Ar IPv4_addr No : Ar port
435.Sm on
436.It
437.Cm ListenAddress
438.Sm off
439.Oo
440.Ar host No | Ar IPv6_addr Oc : Ar port
441.Sm on
442.El
443.Pp
444If
445.Ar port
446is not specified,
b74c3b8c 447sshd will listen on the address and all prior
588df31a 448.Cm Port
3cbc677d 449options specified.
450The default is to listen on all local addresses.
a4e5acef 451Multiple
588df31a 452.Cm ListenAddress
3cbc677d 453options are permitted.
454Additionally, any
588df31a 455.Cm Port
b74c3b8c 456options must precede this option for non-port qualified addresses.
588df31a 457.It Cm LoginGraceTime
458The server disconnects after this time if the user has not
459successfully logged in.
460If the value is 0, there is no time limit.
3445ca02 461The default is 120 seconds.
588df31a 462.It Cm LogLevel
463Gives the verbosity level that is used when logging messages from
32cfd177 464.Xr sshd 8 .
588df31a 465The possible values are:
b74c3b8c 466QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
a4e5acef 467The default is INFO.
468DEBUG and DEBUG1 are equivalent.
469DEBUG2 and DEBUG3 each specify higher levels of debugging output.
470Logging with a DEBUG level violates the privacy of users and is not recommended.
588df31a 471.It Cm MACs
472Specifies the available MAC (message authentication code) algorithms.
473The MAC algorithm is used in protocol version 2
474for data integrity protection.
475Multiple algorithms must be comma-separated.
b74c3b8c 476The default is:
588df31a 477.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
d231781a 478.It Cm Match
14e980ef 479Introduces a conditional block.
4895f836 480If all of the criteria on the
d231781a 481.Cm Match
4895f836 482line are satisfied, the keywords on the following lines override those
483set in the global section of the config file, until either another
d231781a 484.Cm Match
4895f836 485line or the end of the file.
14e980ef 486The arguments to
d231781a 487.Cm Match
4895f836 488are one or more criteria-pattern pairs.
d231781a 489The available criteria are
490.Cm User ,
491.Cm Host ,
492and
493.Cm Address .
494Only a subset of keywords may be used on the lines following a
495.Cm Match
496keyword.
497Available keywords are
2fefbadf 498.Cm AllowTcpForwarding ,
e7259e8d 499.Cm ForceCommand ,
2fefbadf 500.Cm GatewayPorts ,
691712e0 501.Cm PermitOpen ,
502.Cm X11DisplayOffset ,
503.Cm X11Forwarding ,
d231781a 504and
691712e0 505.Cm X11UseLocalHost .
af4bd935 506.It Cm MaxAuthTries
507Specifies the maximum number of authentication attempts permitted per
8fca654b 508connection.
509Once the number of failures reaches half this value,
510additional failures are logged.
511The default is 6.
588df31a 512.It Cm MaxStartups
513Specifies the maximum number of concurrent unauthenticated connections to the
b74c3b8c 514SSH daemon.
588df31a 515Additional connections will be dropped until authentication succeeds or the
516.Cm LoginGraceTime
517expires for a connection.
518The default is 10.
519.Pp
520Alternatively, random early drop can be enabled by specifying
521the three colon separated values
522.Dq start:rate:full
f09ffbdb 523(e.g. "10:30:60").
32cfd177 524.Xr sshd 8
588df31a 525will refuse connection attempts with a probability of
526.Dq rate/100
527(30%)
528if there are currently
529.Dq start
530(10)
531unauthenticated connections.
532The probability increases linearly and all connection attempts
533are refused if the number of unauthenticated connections reaches
534.Dq full
535(60).
536.It Cm PasswordAuthentication
537Specifies whether password authentication is allowed.
538The default is
539.Dq yes .
540.It Cm PermitEmptyPasswords
541When password authentication is allowed, it specifies whether the
542server allows login to accounts with empty password strings.
543The default is
544.Dq no .
2fefbadf 545.It Cm PermitOpen
546Specifies the destinations to which TCP port forwarding is permitted.
547The forwarding specification must be one of the following forms:
548.Pp
549.Bl -item -offset indent -compact
550.It
551.Cm PermitOpen
552.Sm off
553.Ar host : port
554.Sm on
555.It
556.Cm PermitOpen
557.Sm off
558.Ar IPv4_addr : port
559.Sm on
560.It
561.Cm PermitOpen
562.Sm off
563.Ar \&[ IPv6_addr \&] : port
564.Sm on
565.El
566.Pp
ea46e550 567Multiple forwards may be specified by separating them with whitespace.
2fefbadf 568An argument of
569.Dq any
570can be used to remove all restrictions and permit any forwarding requests.
f22506ff 571By default all port forwarding requests are permitted.
588df31a 572.It Cm PermitRootLogin
667e4135 573Specifies whether root can log in using
588df31a 574.Xr ssh 1 .
575The argument must be
576.Dq yes ,
577.Dq without-password ,
b74c3b8c 578.Dq forced-commands-only ,
588df31a 579or
580.Dq no .
581The default is
582.Dq yes .
583.Pp
584If this option is set to
b74c3b8c 585.Dq without-password ,
8a4c4ee4 586password authentication is disabled for root.
588df31a 587.Pp
588If this option is set to
b74c3b8c 589.Dq forced-commands-only ,
588df31a 590root login with public key authentication will be allowed,
591but only if the
592.Ar command
593option has been specified
594(which may be useful for taking remote backups even if root login is
3cbc677d 595normally not allowed).
596All other authentication methods are disabled for root.
588df31a 597.Pp
598If this option is set to
b74c3b8c 599.Dq no ,
667e4135 600root is not allowed to log in.
d20f3c9e 601.It Cm PermitTunnel
602Specifies whether
603.Xr tun 4
604device forwarding is allowed.
a4f24bf8 605The argument must be
606.Dq yes ,
06fa4ac1 607.Dq point-to-point
608(layer 3),
609.Dq ethernet
610(layer 2), or
a4f24bf8 611.Dq no .
06fa4ac1 612Specifying
613.Dq yes
614permits both
615.Dq point-to-point
616and
617.Dq ethernet .
d20f3c9e 618The default is
619.Dq no .
f00bab84 620.It Cm PermitUserEnvironment
621Specifies whether
622.Pa ~/.ssh/environment
35453849 623and
f00bab84 624.Cm environment=
625options in
626.Pa ~/.ssh/authorized_keys
35453849 627are processed by
b74c3b8c 628.Xr sshd 8 .
f00bab84 629The default is
630.Dq no .
35453849 631Enabling environment processing may enable users to bypass access
632restrictions in some configurations using mechanisms such as
633.Ev LD_PRELOAD .
588df31a 634.It Cm PidFile
baa08b92 635Specifies the file that contains the process ID of the
32cfd177 636SSH daemon.
588df31a 637The default is
638.Pa /var/run/sshd.pid .
639.It Cm Port
640Specifies the port number that
b74c3b8c 641.Xr sshd 8
588df31a 642listens on.
643The default is 22.
644Multiple options of this type are permitted.
645See also
646.Cm ListenAddress .
647.It Cm PrintLastLog
648Specifies whether
b74c3b8c 649.Xr sshd 8
329a8666 650should print the date and time of the last user login when a user logs
651in interactively.
588df31a 652The default is
653.Dq yes .
654.It Cm PrintMotd
655Specifies whether
b74c3b8c 656.Xr sshd 8
588df31a 657should print
658.Pa /etc/motd
659when a user logs in interactively.
660(On some systems it is also printed by the shell,
661.Pa /etc/profile ,
662or equivalent.)
663The default is
664.Dq yes .
665.It Cm Protocol
666Specifies the protocol versions
b74c3b8c 667.Xr sshd 8
94ad46d1 668supports.
588df31a 669The possible values are
b74c3b8c 670.Sq 1
588df31a 671and
b74c3b8c 672.Sq 2 .
588df31a 673Multiple versions must be comma-separated.
674The default is
675.Dq 2,1 .
94ad46d1 676Note that the order of the protocol list does not indicate preference,
677because the client selects among multiple protocol versions offered
678by the server.
679Specifying
680.Dq 2,1
681is identical to
682.Dq 1,2 .
588df31a 683.It Cm PubkeyAuthentication
684Specifies whether public key authentication is allowed.
685The default is
686.Dq yes .
687Note that this option applies to protocol version 2 only.
588df31a 688.It Cm RhostsRSAAuthentication
689Specifies whether rhosts or /etc/hosts.equiv authentication together
690with successful RSA host authentication is allowed.
691The default is
692.Dq no .
693This option applies to protocol version 1 only.
694.It Cm RSAAuthentication
695Specifies whether pure RSA authentication is allowed.
696The default is
697.Dq yes .
698This option applies to protocol version 1 only.
699.It Cm ServerKeyBits
700Defines the number of bits in the ephemeral protocol version 1 server key.
701The minimum value is 512, and the default is 768.
702.It Cm StrictModes
703Specifies whether
b74c3b8c 704.Xr sshd 8
588df31a 705should check file modes and ownership of the
706user's files and home directory before accepting login.
707This is normally desirable because novices sometimes accidentally leave their
708directory or files world-writable.
709The default is
710.Dq yes .
711.It Cm Subsystem
f09ffbdb 712Configures an external subsystem (e.g. file transfer daemon).
d66ce1a1 713Arguments should be a subsystem name and a command (with optional arguments)
714to execute upon subsystem request.
588df31a 715The command
716.Xr sftp-server 8
717implements the
718.Dq sftp
719file transfer subsystem.
720By default no subsystems are defined.
721Note that this option applies to protocol version 2 only.
722.It Cm SyslogFacility
723Gives the facility code that is used when logging messages from
32cfd177 724.Xr sshd 8 .
588df31a 725The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
726LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
727The default is AUTH.
fd573618 728.It Cm TCPKeepAlive
729Specifies whether the system should send TCP keepalive messages to the
730other side.
731If they are sent, death of the connection or crash of one
732of the machines will be properly noticed.
733However, this means that
734connections will die if the route is down temporarily, and some people
735find it annoying.
736On the other hand, if TCP keepalives are not sent,
737sessions may hang indefinitely on the server, leaving
738.Dq ghost
739users and consuming server resources.
740.Pp
741The default is
742.Dq yes
743(to send TCP keepalive messages), and the server will notice
744if the network goes down or the client host crashes.
745This avoids infinitely hanging sessions.
746.Pp
747To disable TCP keepalive messages, the value should be set to
748.Dq no .
c5a7d788 749.It Cm UseDNS
750Specifies whether
b74c3b8c 751.Xr sshd 8
102c77c2 752should look up the remote host name and check that
c5a7d788 753the resolved host name for the remote IP address maps back to the
754very same IP address.
755The default is
756.Dq yes .
588df31a 757.It Cm UseLogin
758Specifies whether
759.Xr login 1
760is used for interactive login sessions.
761The default is
762.Dq no .
763Note that
764.Xr login 1
765is never used for remote command execution.
766Note also, that if this is enabled,
767.Cm X11Forwarding
768will be disabled because
769.Xr login 1
770does not know how to handle
771.Xr xauth 1
a4e5acef 772cookies.
773If
588df31a 774.Cm UsePrivilegeSeparation
775is specified, it will be disabled after authentication.
72c35df7 776.It Cm UsePAM
d5c67850 777Enables the Pluggable Authentication Module interface.
778If set to
779.Dq yes
780this will enable PAM authentication using
781.Cm ChallengeResponseAuthentication
05059810 782and
783.Cm PasswordAuthentication
784in addition to PAM account and session module processing for all
785authentication types.
d5c67850 786.Pp
787Because PAM challenge-response authentication usually serves an equivalent
788role to password authentication, you should disable either
789.Cm PasswordAuthentication
790or
791.Cm ChallengeResponseAuthentication.
792.Pp
793If
794.Cm UsePAM
795is enabled, you will not be able to run
796.Xr sshd 8
797as a non-root user.
798The default is
a83a3125 799.Dq no .
588df31a 800.It Cm UsePrivilegeSeparation
801Specifies whether
b74c3b8c 802.Xr sshd 8
588df31a 803separates privileges by creating an unprivileged child process
a4e5acef 804to deal with incoming network traffic.
805After successful authentication, another process will be created that has
806the privilege of the authenticated user.
807The goal of privilege separation is to prevent privilege
588df31a 808escalation by containing any corruption within the unprivileged processes.
809The default is
810.Dq yes .
588df31a 811.It Cm X11DisplayOffset
812Specifies the first display number available for
b74c3b8c 813.Xr sshd 8 Ns 's
588df31a 814X11 forwarding.
b74c3b8c 815This prevents sshd from interfering with real X11 servers.
588df31a 816The default is 10.
817.It Cm X11Forwarding
818Specifies whether X11 forwarding is permitted.
e6fe1bab 819The argument must be
820.Dq yes
821or
822.Dq no .
588df31a 823The default is
824.Dq no .
e6fe1bab 825.Pp
826When X11 forwarding is enabled, there may be additional exposure to
827the server and to client displays if the
b74c3b8c 828.Xr sshd 8
e6fe1bab 829proxy display is configured to listen on the wildcard address (see
830.Cm X11UseLocalhost
b74c3b8c 831below), though this is not the default.
e6fe1bab 832Additionally, the authentication spoofing and authentication data
833verification and substitution occur on the client side.
834The security risk of using X11 forwarding is that the client's X11
b74c3b8c 835display server may be exposed to attack when the SSH client requests
e6fe1bab 836forwarding (see the warnings for
837.Cm ForwardX11
838in
be193d89 839.Xr ssh_config 5 ) .
e6fe1bab 840A system administrator may have a stance in which they want to
841protect clients that may expose themselves to attack by unwittingly
842requesting X11 forwarding, which can warrant a
843.Dq no
844setting.
845.Pp
846Note that disabling X11 forwarding does not prevent users from
847forwarding X11 traffic, as users can always install their own forwarders.
588df31a 848X11 forwarding is automatically disabled if
849.Cm UseLogin
850is enabled.
851.It Cm X11UseLocalhost
852Specifies whether
b74c3b8c 853.Xr sshd 8
588df31a 854should bind the X11 forwarding server to the loopback address or to
a4e5acef 855the wildcard address.
856By default,
b74c3b8c 857sshd binds the forwarding server to the loopback address and sets the
588df31a 858hostname part of the
859.Ev DISPLAY
860environment variable to
861.Dq localhost .
b3641662 862This prevents remote hosts from connecting to the proxy display.
588df31a 863However, some older X11 clients may not function with this
864configuration.
865.Cm X11UseLocalhost
866may be set to
867.Dq no
868to specify that the forwarding server should be bound to the wildcard
869address.
870The argument must be
871.Dq yes
872or
873.Dq no .
874The default is
875.Dq yes .
876.It Cm XAuthLocation
57ff5eeb 877Specifies the full pathname of the
588df31a 878.Xr xauth 1
879program.
880The default is
881.Pa /usr/X11R6/bin/xauth .
882.El
ef1c6497 883.Sh TIME FORMATS
32cfd177 884.Xr sshd 8
588df31a 885command-line arguments and configuration file options that specify time
886may be expressed using a sequence of the form:
887.Sm off
36535ee6 888.Ar time Op Ar qualifier ,
588df31a 889.Sm on
890where
891.Ar time
892is a positive integer value and
893.Ar qualifier
894is one of the following:
895.Pp
896.Bl -tag -width Ds -compact -offset indent
874d319b 897.It Aq Cm none
588df31a 898seconds
899.It Cm s | Cm S
900seconds
901.It Cm m | Cm M
902minutes
903.It Cm h | Cm H
904hours
905.It Cm d | Cm D
906days
907.It Cm w | Cm W
908weeks
909.El
910.Pp
911Each member of the sequence is added together to calculate
912the total time value.
913.Pp
914Time format examples:
915.Pp
916.Bl -tag -width Ds -compact -offset indent
917.It 600
918600 seconds (10 minutes)
919.It 10m
92010 minutes
921.It 1h30m
9221 hour 30 minutes (90 minutes)
923.El
924.Sh FILES
925.Bl -tag -width Ds
926.It Pa /etc/ssh/sshd_config
927Contains configuration data for
32cfd177 928.Xr sshd 8 .
588df31a 929This file should be writable by root only, but it is recommended
930(though not necessary) that it be world-readable.
931.El
be193d89 932.Sh SEE ALSO
933.Xr sshd 8
588df31a 934.Sh AUTHORS
935OpenSSH is a derivative of the original and free
936ssh 1.2.12 release by Tatu Ylonen.
937Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
938Theo de Raadt and Dug Song
939removed many bugs, re-added newer features and
940created OpenSSH.
941Markus Friedl contributed the support for SSH
942protocol versions 1.5 and 2.0.
943Niels Provos and Markus Friedl contributed support
944for privilege separation.
This page took 1.463665 seconds and 5 git commands to generate.